exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 2,835 RSS Feed

Info Disclosure Files

Debian Security Advisory 5639-1
Posted Mar 14, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5639-1 - Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-2400
SHA-256 | 4cbadb48dda00be85d46d8fcccadc0b92923c8219c7569b6d2df731ece4d0271
MongoDB 2.0.1 / 2.1.1 / 2.1.4 / 2.1.5 Local Password Disclosure
Posted Mar 8, 2024
Authored by Emad Al-Mousa

MongoDB versions 2.0.1, 2.1.1, 2.1.4, and 2.1.5 appear to suffer from multiple localized password disclosure issues.

tags | exploit, info disclosure
SHA-256 | ec43188752263df8468c0d1efaa74c0c5834d7a2469f132a2cf3841157e23944
Debian Security Advisory 5636-1
Posted Mar 7, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5636-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-2173, CVE-2024-2174, CVE-2024-2176
SHA-256 | 45d2b3cd49f8d7b927168d63079c93e103a1882ab4c21a082c2c055ab0617188
Debian Security Advisory 5634-1
Posted Feb 29, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5634-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-1938, CVE-2024-1939
SHA-256 | 5032165cc7d2def71ec656d9925738a3e7469e9cac4fa279cf0253001be4725e
Saflok System 6000 Key Derivation
Posted Feb 28, 2024
Authored by a51199deefa2c2520cea24f746d899ce

This is a key derivation exploit for Saflokk System 6000.

tags | exploit, info disclosure
SHA-256 | 77fb2e53166bf30d0f69ef4d47cfe5bbebe8ef4c1ea6e0b05a88615b3c1fde28
Debian Security Advisory 5629-1
Posted Feb 24, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5629-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-1669, CVE-2024-1670, CVE-2024-1671, CVE-2024-1672, CVE-2024-1673, CVE-2024-1674, CVE-2024-1675, CVE-2024-1676
SHA-256 | fe6f1b5481a47f52acca8337fa69156b933a7a36fb449ecf930207ee4aae57f8
Debian Security Advisory 5627-1
Posted Feb 22, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5627-1 - Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

tags | advisory, web, arbitrary, spoof, info disclosure
systems | linux, debian
advisories | CVE-2024-1546, CVE-2024-1547, CVE-2024-1548, CVE-2024-1549, CVE-2024-1550, CVE-2024-1551, CVE-2024-1552, CVE-2024-1553
SHA-256 | fecc020dcddb2184341c57558aa3f486e8ee301dd59c165be89472e03edd082b
FreeIPA 4.10.1 Denial Of Service / Information Disclosure
Posted Feb 22, 2024
Authored by Robb Gatica

FreeIPA version 4.10.1 has an issue where specially crafted HTTP requests potentially lead to denial of service or data exposure.

tags | exploit, web, denial of service, info disclosure
advisories | CVE-2024-1481
SHA-256 | ed1964cddf58cd1a3b007267cb1f6a3b11008a5d76ebdb87f9a639382cd73688
WordPress 6.4.3 Username Disclosure
Posted Feb 21, 2024
Authored by h4shur

WordPress versions 6.4.3 and below appear to suffer from a REST API related username disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | a97e941dbe9a61933dee7deb046c9e9a1bbf565a1e2bda9458912a1212b1a57d
ManageEngine ADManager Plus Recovery Password Disclosure
Posted Feb 13, 2024
Authored by Metin Yunus Kandemir

ManageEngine ADManager Plus versions prior to build 7183 suffers from a recovery password disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2023-31492
SHA-256 | 7874929a14fe57fd79cdf95718b05cd915fe981a7a2e42784b174c59bf45ff2e
Splunk 9.0.4 Information Disclosure
Posted Feb 13, 2024
Authored by parsa rezaie khiabanloo

Splunk version 9.0.4 suffers from an information disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | b77bd7f7ffd6d6153c8cdc14dfa763ba25e3593cfc069438e6af40e63292ee7f
Debian Security Advisory 5617-1
Posted Feb 8, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5617-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-1283, CVE-2024-1284
SHA-256 | fc899430ebda7fcd3a6599b53dfe6281119ed904cdfca2a5fa83b6eeff455142
Debian Security Advisory 5614-1
Posted Feb 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5614-1 - Two vulnerabilities were discovered in zbar, a library for scanning and decoding QR and bar codes, which may result in denial of service, information disclosure or potentially the execution of arbitrary code if a specially crafted code is processed.

tags | advisory, denial of service, arbitrary, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2023-40889, CVE-2023-40890
SHA-256 | 8622812f88e985e7306821abbdc0f758934b8fa49410f0223dd4e05e28a1acdb
Milesight UR5X / UR32L / UR32 / UR35 / UR41 Credential Leakage
Posted Feb 5, 2024
Authored by Bipin Jitiya

Milesight IoT router versions UR5X, UR32L, UR32, UR35, and UR41 suffer from a credential leaking vulnerability due to unprotected system logs and weak password encryption.

tags | exploit, info disclosure
advisories | CVE-2023-43261
SHA-256 | 4791d7ca6f5a11b71148995110e315c6b6ea98632d3810a0ca1aeb9e961c9eb3
Debian Security Advisory 5612-1
Posted Feb 2, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5612-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-1059, CVE-2024-1060, CVE-2024-1077
SHA-256 | 5e76bed3819f315e7a0c764d370439b3892001d90b2731baafa780fd5607d130
Ricoh Printer Directory / File Exposure
Posted Feb 2, 2024
Authored by Thomas Heverin

Ricoh printers suffer from directory and file exposure vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | 31acfb08de8679ef2afbf02b48cab1579ec579e4f6c07c0aa39c1643b2c3308d
Debian Security Advisory 5607-1
Posted Jan 25, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5607-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-0804, CVE-2024-0805, CVE-2024-0806, CVE-2024-0807, CVE-2024-0808, CVE-2024-0809, CVE-2024-0810, CVE-2024-0811, CVE-2024-0812, CVE-2024-0813, CVE-2024-0814
SHA-256 | a6de00e749bc7cbb1d4b7f49c1c267ef1cff9abe7a509d66795892bdafd34351
Debian Security Advisory 5602-1
Posted Jan 18, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5602-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. An exploit for CVE-2024-0519 exists in the wild.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-0517, CVE-2024-0518, CVE-2024-0519
SHA-256 | 45e1bf24562fc069454170dc81c0c1b115ade42f764860a6f6a63c8ba8f0f761
Debian Security Advisory 5598-1
Posted Jan 11, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5598-1 - A security issue was discovered in Chromium, which could result in the execution of arbitrary code, denial of service, or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-0333
SHA-256 | fc63d222e51570fb223395a2aa8d1fb25f8cd15178ff88be15918e0297228dc0
Gentoo Linux Security Advisory 202401-08
Posted Jan 8, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-8 - Multiple vulnerabilities have been discovered in util-linux which can lead to denial of service or information disclosure. Versions greater than or equal to 2.37.4 are affected.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, gentoo
advisories | CVE-2021-37600, CVE-2021-3995, CVE-2021-3996, CVE-2022-0563
SHA-256 | 62dec367ea4089fa62904d998862ab06a9dc004c8547ea726868585009ca6353
Debian Security Advisory 5595-1
Posted Jan 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5595-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2024-0222, CVE-2024-0223, CVE-2024-0224, CVE-2024-0225
SHA-256 | 72ee96f98d942b476c2ea37011c4d11f0573ac25aa0b2dedd32a66c7be41c7a6
Debian Security Advisory 5590-1
Posted Dec 28, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5590-1 - Several vulnerabilities were discovered in HAProxy, a fast and reliable load balancing reverse proxy, which can result in HTTP request smuggling or information disclosure.

tags | advisory, web, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2023-40225, CVE-2023-45539
SHA-256 | a26862fd9c15261a0556762eeff6b4507c638df9bea58642fe40caded089f310
Lot Reservation Management System 1.0 File Disclosure
Posted Dec 28, 2023
Authored by Elijah Mandila Syoyi

Lot Reservation Management System version 1.0 suffers from a file disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | bf774e0f7e0060a8015abbc023b9dab676d3d7e67b08feb98176fcc69b64b2b2
Debian Security Advisory 5577-1
Posted Dec 14, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5577-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-6702, CVE-2023-6703, CVE-2023-6704, CVE-2023-6705, CVE-2023-6706, CVE-2023-6707
SHA-256 | c5ff8727b2a35a81281356fbaac0341a385b77c155b5b3bcff91bf3678d631d9
Debian Security Advisory 5573-1
Posted Dec 11, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5573-1 - Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2023-6508, CVE-2023-6509, CVE-2023-6510, CVE-2023-6511, CVE-2023-6512
SHA-256 | 6fae7b2aaaff25471cd4aad15ab381b34cbc82ff82460c7b982e9cea7bdbab4b
Page 1 of 114
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close